EP2689598A4 - Interrogation d'un dispositif d'authentification - Google Patents

Interrogation d'un dispositif d'authentification

Info

Publication number
EP2689598A4
EP2689598A4 EP20110862495 EP11862495A EP2689598A4 EP 2689598 A4 EP2689598 A4 EP 2689598A4 EP 20110862495 EP20110862495 EP 20110862495 EP 11862495 A EP11862495 A EP 11862495A EP 2689598 A4 EP2689598 A4 EP 2689598A4
Authority
EP
European Patent Office
Prior art keywords
interrogating
authentication device
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP20110862495
Other languages
German (de)
English (en)
Other versions
EP2689598A1 (fr
EP2689598B1 (fr
Inventor
Robert Lambert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of EP2689598A1 publication Critical patent/EP2689598A1/fr
Publication of EP2689598A4 publication Critical patent/EP2689598A4/fr
Application granted granted Critical
Publication of EP2689598B1 publication Critical patent/EP2689598B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
EP11862495.6A 2011-03-25 2011-07-15 Interrogation d'un dispositif d'authentification Active EP2689598B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161467504P 2011-03-25 2011-03-25
PCT/CA2011/050438 WO2012129641A1 (fr) 2011-03-25 2011-07-15 Interrogation d'un dispositif d'authentification

Publications (3)

Publication Number Publication Date
EP2689598A1 EP2689598A1 (fr) 2014-01-29
EP2689598A4 true EP2689598A4 (fr) 2014-10-01
EP2689598B1 EP2689598B1 (fr) 2015-11-25

Family

ID=46929239

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11862495.6A Active EP2689598B1 (fr) 2011-03-25 2011-07-15 Interrogation d'un dispositif d'authentification

Country Status (4)

Country Link
US (1) US9294287B2 (fr)
EP (1) EP2689598B1 (fr)
CA (1) CA2830283C (fr)
WO (1) WO2012129641A1 (fr)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012129641A1 (fr) 2011-03-25 2012-10-04 Certicom Corp. Interrogation d'un dispositif d'authentification
CN103503366B (zh) 2011-05-06 2016-10-12 塞尔蒂卡姆公司 管理针对认证设备的数据
US8862802B2 (en) 2011-12-30 2014-10-14 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US10834094B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US11314854B2 (en) 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US9191203B2 (en) 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US9437967B2 (en) 2011-12-30 2016-09-06 Bedrock Automation Platforms, Inc. Electromagnetic connector for an industrial control system
US8971072B2 (en) 2011-12-30 2015-03-03 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US9467297B2 (en) 2013-08-06 2016-10-11 Bedrock Automation Platforms Inc. Industrial control system redundant communications/control modules authentication
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US8868813B2 (en) 2011-12-30 2014-10-21 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US9600434B1 (en) 2011-12-30 2017-03-21 Bedrock Automation Platforms, Inc. Switch fabric having a serial communications interface and a parallel communications interface
US9369290B2 (en) * 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9154480B1 (en) * 2012-12-12 2015-10-06 Emc Corporation Challenge-response authentication of a cryptographic device
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US20150048684A1 (en) * 2013-08-06 2015-02-19 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US10192054B2 (en) * 2013-09-13 2019-01-29 Intel Corporation Automatic pairing of IO devices with hardware secure elements
US9563766B2 (en) * 2014-04-30 2017-02-07 Infineon Technologies Austria Ag Device and accessory pairing
CN104660416B (zh) * 2015-02-13 2018-08-28 飞天诚信科技股份有限公司 一种语音认证系统和设备的工作方法
US9940486B2 (en) * 2015-02-23 2018-04-10 Cisco Technology, Inc. Detection of hardware tampering
WO2017177105A1 (fr) * 2016-04-07 2017-10-12 The Johns Hopkins University Système et procédé d'authentification fonctionnelle unidirectionnelle physique par l'intermédiaire de résonateurs photoniques intégrés chaotiques
US10572675B2 (en) 2016-11-02 2020-02-25 Cisco Technology, Inc. Protecting and monitoring internal bus transactions
JP6436363B2 (ja) * 2016-11-11 2018-12-12 本田技研工業株式会社 通信装置、通信システム、通信方法、及びプログラム
US10728230B2 (en) * 2018-07-05 2020-07-28 Dell Products L.P. Proximity-based authorization for encryption and decryption services
US10715471B2 (en) * 2018-08-22 2020-07-14 Synchronoss Technologies, Inc. System and method for proof-of-work based on hash mining for reducing spam attacks
DE102020000336B4 (de) 2020-01-21 2022-09-15 Frank Schumacher Verfahren zur Authentifizierung einer Gerätekomponente

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0628935A1 (fr) * 1993-06-08 1994-12-14 Bull Cp8 Procédé d'authentification d'un objet portatif par un terminal hors ligne, objet portatif et terminal correspondants
US20080159534A1 (en) * 2006-12-28 2008-07-03 Motorola, Inc. Method to authenticate and accessory
EP1965539A1 (fr) * 2005-12-20 2008-09-03 Matsushita Electric Industrial Co., Ltd. Système d authentification et dispositif d authentification
EP2159731A1 (fr) * 2008-08-26 2010-03-03 Research In Motion Limited Statut de l'autorisation pour batterie intelligente dans un dispositif de communication mobile

Family Cites Families (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6983051B1 (en) 1993-11-18 2006-01-03 Digimarc Corporation Methods for audio watermarking and decoding
FR2718312B1 (fr) 1994-03-29 1996-06-07 Rola Nevoux Procédé d'authentification combinée d'un terminal de télécommunication et d'un module d'utilisateur.
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US6377691B1 (en) 1996-12-09 2002-04-23 Microsoft Corporation Challenge-response authentication and key exchange for a connectionless security protocol
US6317832B1 (en) 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6070246A (en) 1998-02-04 2000-05-30 3Com Corporation Method and system for secure cable modem initialization
US6189146B1 (en) 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
EP1473722B1 (fr) 2000-01-14 2010-09-22 Panasonic Corporation Dispositif et méthode d'authentification mutuelle, qui chiffre les informations d'accès à une mémoire confidentielle
GB2366938B (en) 2000-08-03 2004-09-01 Orange Personal Comm Serv Ltd Authentication in a mobile communications network
US8200818B2 (en) 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US7194765B2 (en) 2002-06-12 2007-03-20 Telefonaktiebolaget Lm Ericsson (Publ) Challenge-response user authentication
US20030154355A1 (en) 2002-01-24 2003-08-14 Xtec, Incorporated Methods and apparatus for providing a memory challenge and response
US7120797B2 (en) 2002-04-24 2006-10-10 Microsoft Corporation Methods for authenticating potential members invited to join a group
US6842106B2 (en) 2002-10-04 2005-01-11 Battelle Memorial Institute Challenged-based tag authentication model
JP2005012663A (ja) 2003-06-20 2005-01-13 Sanyo Electric Co Ltd 認証システム及びid発生装置
US6975092B2 (en) 2003-07-03 2005-12-13 Dell Products L.P. Encrypted response smart battery
JP4692826B2 (ja) 2003-07-28 2011-06-01 ソニー株式会社 情報処理装置および方法、記録媒体、並びにプログラム
US7694328B2 (en) 2003-10-21 2010-04-06 Google Inc. Systems and methods for secure client applications
CN1981527A (zh) 2003-12-05 2007-06-13 美国电影协会 显示适配器的保密视频系统
US9281945B2 (en) * 2003-12-30 2016-03-08 Entrust, Inc. Offline methods for authentication in a client/server authentication system
US7596699B2 (en) * 2004-02-24 2009-09-29 Intersil Americas Inc. Battery authentication system
EP1596529B1 (fr) 2004-04-30 2007-12-05 Research In Motion Limited Authentification cryptographique d'un dispositif
EP1743447B1 (fr) 2004-05-04 2009-03-25 Research In Motion Limited Systeme et procede de reponse d'identification
DE102004024002B4 (de) 2004-05-14 2008-05-21 Aim Infrarot-Module Gmbh Verfahren zur Authentifizierung von Sensordaten und zugehörigem Sensor
JP3765544B1 (ja) 2004-11-26 2006-04-12 株式会社ソニー・コンピュータエンタテインメント バッテリ、及び認証要求装置
US7627896B2 (en) 2004-12-24 2009-12-01 Check Point Software Technologies, Inc. Security system providing methodology for cooperative enforcement of security policies during SSL sessions
US8467535B2 (en) 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
DE602005008362D1 (de) 2005-01-28 2008-09-04 Infineon Technologies Ag Oszillator-basierter Zufallszahlengenerator
PT1854263E (pt) 2005-02-04 2011-07-05 Qualcomm Inc Técnica de bootstrapping para protecção de comunicações sem fios
US7613924B2 (en) 2005-03-08 2009-11-03 Texas Instruments Incorporated Encrypted and other keys in public and private battery memories
US8086853B2 (en) 2005-03-18 2011-12-27 Microsoft Corporation Automatic centralized authentication challenge response generation
US8046824B2 (en) 2005-04-11 2011-10-25 Nokia Corporation Generic key-decision mechanism for GAA
CA2611818C (fr) 2005-06-14 2015-12-29 Certicom Corp. Systeme et procede d'enregistrement de dispositif a distance
US20070024235A1 (en) 2005-07-28 2007-02-01 Research In Motion Limited Method and system for battery authentication for wireless and other devices
US7667429B2 (en) * 2005-10-14 2010-02-23 Research In Motion Limited Battery pack authentication for a mobile device
CA2564029C (fr) 2005-10-14 2013-07-09 Research In Motion Limited Interface et protocole de communication pour un dispositif mobile avec batterie intelligente
US7715884B2 (en) 2005-10-14 2010-05-11 Research In Motion Limited Mobile device with a smart battery having a battery information profile corresponding to a communication standard
US20070143864A1 (en) 2005-12-15 2007-06-21 Symbol Technologies, Inc. Methods and apparatus for power source authentication
US8116733B2 (en) 2005-12-30 2012-02-14 Motorola Inc. Method and apparatus for a wireless mobile device with SIM challenge modification capability
US7877815B2 (en) 2006-01-20 2011-01-25 Kyocera Corporation Battery authentication in a wireless communication device
US7554288B2 (en) 2006-03-10 2009-06-30 Atmel Corporation Random number generator in a battery pack
US8296565B2 (en) 2006-03-27 2012-10-23 Kyocera Corporation Communication protocol for device authentication
US20070260892A1 (en) 2006-05-08 2007-11-08 Paul Christopher R System and method for authenticating a power source
US7498766B2 (en) 2006-05-30 2009-03-03 Symbol Technologies, Inc. System and method for authenticating a battery
US20080024268A1 (en) 2006-07-14 2008-01-31 Wong Hong W Component authentication for computer systems
JP2008048166A (ja) 2006-08-16 2008-02-28 Fujitsu Ltd 認証システム
US9141819B2 (en) 2006-11-08 2015-09-22 International Business Machines Corporation Encrypted tape access control via challenge-response protocol
WO2008073833A2 (fr) 2006-12-08 2008-06-19 Liebert Corporation Système d'alimentation géré par utilisateur comportant une sécurité
WO2008094470A1 (fr) 2007-01-26 2008-08-07 Magtek, Inc. Lecteur de carte destiné à une utilisation lors de transactions à partir du web
US7925684B2 (en) 2007-02-16 2011-04-12 Infineon Technologies Ag Method and apparatus for distributing random elements
US20080252477A1 (en) 2007-04-16 2008-10-16 Motorola, Inc. Method and apparatus for authenticating use of a battery in a wireless communication device
US20090055645A1 (en) 2007-08-21 2009-02-26 Samsung Electronics Co., Ltd. Method and apparatus for checking round trip time based on challenge response, and computer readable medium having recorded thereon program for the method
JP5141173B2 (ja) * 2007-10-05 2013-02-13 富士通株式会社 読取り書込み装置との間で無線通信が可能な情報装置、プログラムおよび方法
US20090096574A1 (en) 2007-10-16 2009-04-16 Rcd Technology, Inc. Rfid tag using encrypted password protection
US7945950B2 (en) * 2007-10-26 2011-05-17 Microsoft Corporation Generic interactive challenges in a distributed system
CN101946452A (zh) 2007-12-13 2011-01-12 塞尔蒂卡姆公司 用于控制器件上的特征的系统和方法
US7602219B2 (en) 2008-02-20 2009-10-13 Infineon Technologies Ag Inverting cell
JP5508752B2 (ja) 2008-04-09 2014-06-04 パナソニック株式会社 電池認証システム、および電子機器
US8707037B2 (en) 2008-04-17 2014-04-22 Atmel Corporation Cryptographic authentication apparatus, systems and methods
US10044512B2 (en) 2008-05-26 2018-08-07 Nxp B.V. Decoupling of measuring the response time of a transponder and its authentication
US7728548B2 (en) 2008-06-02 2010-06-01 Physio-Control, Inc. Defibrillator battery authentication system
EP2141883A1 (fr) 2008-07-04 2010-01-06 Alcatel, Lucent Procédé homologue pour authentifier l'homologue vers un sceau électronique, dispositif correspondant, et produit de programme informatique correspondant
JP2010045960A (ja) 2008-07-16 2010-02-25 Seiko Epson Corp 送電制御装置、送電装置、受電制御装置、受電装置、電子機器、及び無接点電力伝送方法
US9317708B2 (en) 2008-08-14 2016-04-19 Teleputers, Llc Hardware trust anchors in SP-enabled processors
US20100063932A1 (en) 2008-09-08 2010-03-11 Jan Leonhard Camenisch Forming Credentials
CN102648471B (zh) 2008-11-24 2015-05-27 塞尔蒂卡姆公司 用于基于硬件的安全的系统和方法
WO2010089723A1 (fr) 2009-02-08 2010-08-12 Infinite Memories Ltd. Circuit, système, dispositif et procédé d'authentification d'une session de communication et de cryptage de données correspondant
US8402267B1 (en) 2009-03-18 2013-03-19 University Of Louisville Research Foundation, Inc. Security enhanced network device and method for secure operation of same
US20110151834A1 (en) 2009-12-21 2011-06-23 Harsha Dabholkar Apparatus And Method For Determining An Invalid Base Station
JP5206992B2 (ja) 2009-12-25 2013-06-12 日本電気株式会社 認証システム、認証装置、端末装置、認証方法、及びプログラム
US20110200193A1 (en) * 2010-02-12 2011-08-18 Daniel Ray Blitz Method and apparatus for controlling the recharging of electric vehicles and detecting stolen vehicles and vehicular components
US8347092B2 (en) 2010-04-05 2013-01-01 Kelce Wilson Subsystem authenticity and integrity verification (SAIV)
US8925109B2 (en) 2010-07-30 2014-12-30 Adobe Systems Incorporated Client-side player file and content license verification
CN101945104A (zh) 2010-08-31 2011-01-12 百视通网络电视技术发展有限责任公司 一种终端防伪装置、验证装置及其防伪和验证方法
US8839357B2 (en) 2010-12-22 2014-09-16 Canon U.S.A., Inc. Method, system, and computer-readable storage medium for authenticating a computing device
US8630411B2 (en) 2011-02-17 2014-01-14 Infineon Technologies Ag Systems and methods for device and data authentication
US8898461B2 (en) 2011-03-03 2014-11-25 Lenovo (Singapore) Pte. Ltd. Battery authentication method and apparatus
US10678905B2 (en) 2011-03-18 2020-06-09 Lenovo (Singapore) Pte. Ltd. Process for controlling battery authentication
WO2012129641A1 (fr) 2011-03-25 2012-10-04 Certicom Corp. Interrogation d'un dispositif d'authentification
EP3888551A1 (fr) 2011-09-23 2021-10-06 Dexcom, Inc. Systèmes et procédés pour traiter et transmettre des données de capteur
WO2013070922A1 (fr) 2011-11-08 2013-05-16 Imation Corp. Cartouche mémoire amovible et station d'accueil compatible avec les connecteurs d'extension pour lecteur de données

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0628935A1 (fr) * 1993-06-08 1994-12-14 Bull Cp8 Procédé d'authentification d'un objet portatif par un terminal hors ligne, objet portatif et terminal correspondants
EP1965539A1 (fr) * 2005-12-20 2008-09-03 Matsushita Electric Industrial Co., Ltd. Système d authentification et dispositif d authentification
US20080159534A1 (en) * 2006-12-28 2008-07-03 Motorola, Inc. Method to authenticate and accessory
EP2159731A1 (fr) * 2008-08-26 2010-03-03 Research In Motion Limited Statut de l'autorisation pour batterie intelligente dans un dispositif de communication mobile

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2012129641A1 *

Also Published As

Publication number Publication date
EP2689598A1 (fr) 2014-01-29
US20120242459A1 (en) 2012-09-27
CA2830283C (fr) 2016-11-01
EP2689598B1 (fr) 2015-11-25
CA2830283A1 (fr) 2012-10-04
US9294287B2 (en) 2016-03-22
WO2012129641A1 (fr) 2012-10-04

Similar Documents

Publication Publication Date Title
EP2689598A4 (fr) Interrogation d'un dispositif d'authentification
PL2707228T3 (pl) Urządzenie zabezpieczające
GB201117530D0 (en) Security devices
GB2505322B (en) Device authentication
HK1206118A1 (en) Id authentication id
IL238598A0 (en) Install authentication
GB201322202D0 (en) Security device
GB2498383B (en) Security device
EP2711912A4 (fr) Dispositif biométrique
IL225436A (en) Security Device
EP2849342A4 (fr) Dispositif piézoélectrique
HK1185989A1 (zh) 認證系統
GB201407098D0 (en) Security device
GB2490603B (en) Security device
SG11201500206PA (en) Transponder device
GB201203586D0 (en) Security device
EP2898440A4 (fr) Système d'authentification
GB2497164B (en) Security device
GB2492966B (en) An authentication system
EP2815047A4 (fr) Diapositif de sécurité
GB2489695B (en) Security device
GB201110415D0 (en) Authentification device
GB2498326B (en) ID Authentication
GB201112138D0 (en) Security device
GB201112139D0 (en) Security device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20131004

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20140901

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/00 20130101ALI20140826BHEP

Ipc: H04L 9/32 20060101ALI20140826BHEP

Ipc: H04W 12/06 20090101AFI20140826BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20150608

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 763116

Country of ref document: AT

Kind code of ref document: T

Effective date: 20151215

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602011021731

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20160225

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 763116

Country of ref document: AT

Kind code of ref document: T

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160225

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160325

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160226

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160325

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602011021731

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20160826

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160731

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160731

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160715

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160715

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20110715

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160731

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 8

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20151125

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 602011021731

Country of ref document: DE

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN PATENTANWA, DE

Ref country code: DE

Ref legal event code: R081

Ref document number: 602011021731

Country of ref document: DE

Owner name: BLACKBERRY LIMITED, WATERLOO, CA

Free format text: FORMER OWNER: CERTICOM CORP., MISSISSAUGA, ONTARIO, CA

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20200206 AND 20200212

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230727

Year of fee payment: 13

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230725

Year of fee payment: 13

Ref country code: DE

Payment date: 20230727

Year of fee payment: 13